Package: siege
Version: 4.0.2-1.1+b1
Followup-For: Bug #893685

Dear Maintainer,

I have the same problem, attached is a strace of the program in the hope that 
could be useful. I was able to replicate on my three machines at work on ovh 
vps and home currently the strace is from work.

vicm3@janus:~$ siege -c 10 http://blografia.net/vicm3 -t 1m  -q
New configuration template added to /home/vicm3/.siege
Run siege -C to view the current settings in that file
[alert] Zip encoding disabled; siege requires zlib support to enable it: No 
such file or directory
^C
Lifting the server siege...*** Error in `siege': munmap_chunk(): invalid 
pointer: 0x000055de77ebf440 ***
======= Backtrace: =========
/lib/x86_64-linux-gnu/libc.so.6(+0x70bfb)[0x7f00b248fbfb]
/lib/x86_64-linux-gnu/libc.so.6(+0x76fc6)[0x7f00b2495fc6]
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1(OPENSSL_sk_free+0x1e)[0x7f00b297ba1e]
/usr/lib/x86_64-linux-gnu/libssl.so.1.1(+0x2cb29)[0x7f00b2c7db29]
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1(OPENSSL_cleanup+0x52)[0x7f00b2926242]
/lib/x86_64-linux-gnu/libc.so.6(+0x35940)[0x7f00b2454940]
/lib/x86_64-linux-gnu/libc.so.6(+0x3599a)[0x7f00b245499a]
siege(+0x651f)[0x55de7666e51f]
/lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf1)[0x7f00b243f2e1]
siege(+0x682a)[0x55de7666e82a]
======= Memory map: ========
55de76668000-55de7668e000 r-xp 00000000 08:04 526238                     
/usr/bin/siege
55de7688e000-55de76890000 r--p 00026000 08:04 526238                     
/usr/bin/siege
55de76890000-55de76891000 rw-p 00028000 08:04 526238                     
/usr/bin/siege
55de76891000-55de76892000 rw-p 00000000 00:00 0 
55de77eba000-55de77efa000 rw-p 00000000 00:00 0                          [heap]
7f007c000000-7f007c065000 rw-p 00000000 00:00 0 
7f007c065000-7f0080000000 ---p 00000000 00:00 0 
7f0080000000-7f0080021000 rw-p 00000000 00:00 0 
7f0080021000-7f0084000000 ---p 00000000 00:00 0 
7f0084000000-7f0084065000 rw-p 00000000 00:00 0 
7f0084065000-7f0088000000 ---p 00000000 00:00 0 
7f008b5c1000-7f008b5d7000 r-xp 00000000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7f008b5d7000-7f008b7d6000 ---p 00016000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7f008b7d6000-7f008b7d7000 r--p 00015000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7f008b7d7000-7f008b7d8000 rw-p 00016000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7f008b7d8000-7f008b7ec000 r-xp 00000000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7f008b7ec000-7f008b9eb000 ---p 00014000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7f008b9eb000-7f008b9ec000 r--p 00013000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7f008b9ec000-7f008b9ed000 rw-p 00014000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7f008b9ed000-7f008b9ef000 rw-p 00000000 00:00 0 
7f008b9ef000-7f008b9f4000 r-xp 00000000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7f008b9f4000-7f008bbf3000 ---p 00005000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7f008bbf3000-7f008bbf4000 r--p 00004000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7f008bbf4000-7f008bbf5000 rw-p 00005000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7f008bbf5000-7f008bbf7000 r-xp 00000000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7f008bbf7000-7f008bdf6000 ---p 00002000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7f008bdf6000-7f008bdf7000 r--p 00001000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7f008bdf7000-7f008bdf8000 rw-p 00002000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7f008bdf8000-7f008bdff000 r-xp 00000000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7f008bdff000-7f008bffe000 ---p 00007000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7f008bffe000-7f008bfff000 r--p 00006000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7f008bfff000-7f008c000000 rw-p 00007000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7f008c000000-7f008c065000 rw-p 00000000 00:00 0 
7f008c065000-7f0090000000 ---p 00000000 00:00 0 
7f0090000000-7f0090063000 rw-p 00000000 00:00 0 
7f0090063000-7f0094000000 ---p 00000000 00:00 0 
7f0094000000-7f0094067000 rw-p 00000000 00:00 0 
7f0094067000-7f0098000000 ---p 00000000 00:00 0 
7f0098000000-7f0098065000 rw-p 00000000 00:00 0 
7f0098065000-7f009c000000 ---p 00000000 00:00 0 
7f009c000000-7f009c045000 rw-p 00000000 00:00 0 
7f009c045000-7f00a0000000 ---p 00000000 00:00 0 
7f00a0000000-7f00a0065000 rw-p 00000000 00:00 0 
7f00a0065000-7f00a4000000 ---p 00000000 00:00 0 
7f00a4000000-7f00a4065000 rw-p 00000000 00:00 0 
7f00a4065000-7f00a8000000 ---p 00000000 00:00 0 
7f00a8000000-7f00a8065000 rw-p 00000000 00:00 0 
7f00a8065000-7f00ac000000 ---p 00000000 00:00 0 
7f00ac201000-7f00ac20b000 r-xp 00000000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7f00ac20b000-7f00ac40b000 ---p 0000a000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7f00ac40b000-7f00ac40c000 r--p 0000a000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7f00ac40c000-7f00ac40d000 rw-p 0000b000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7f00ac40d000-7f00ac413000 rw-p 00000000 00:00 0 
7f00ac413000-7f00ac414000 ---p 00000000 00:00 0 
7f00ac414000-7f00acc14000 rw-p 00000000 00:00 0 
7f00acc14000-7f00acc15000 ---p 00000000 00:00 0 
7f00acc15000-7f00ad415000 rw-p 00000000 00:00 0 
7f00ad415000-7f00ad416000 ---p 00000000 00:00 0 
7f00ad416000-7f00adc16000 rw-p 00000000 00:00 0 
7f00adc16000-7f00adc17000 ---p 00000000 00:00 0 
7f00adc17000-7f00ae417000 rw-p 00000000 00:00 0 
7f00ae417000-7f00ae418000 ---p 00000000 00:00 0 
7f00ae418000-7f00aec18000 rw-p 00000000 00:00 0 
7f00aec18000-7f00aec19000 ---p 00000000 00:00 0 
7f00aec19000-7f00af419000 rw-p 00000000 00:00 0 
7f00b241f000-7f00b25b4000 r-xp 00000000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7f00b25b4000-7f00b27b4000 ---p 00195000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7f00b27b4000-7f00b27b8000 r--p 00195000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7f00b27b8000-7f00b27ba000 rw-p 00199000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7f00b27ba000-7f00b27be000 rw-p 00000000 00:00 0 
7f00b27be000-7f00b2a23000 r-xp 00000000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7f00b2a23000-7f00b2c22000 ---p 00265000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7f00b2c22000-7f00b2c40000 r--p 00264000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7f00b2c40000-7f00b2c4e000 rw-p 00282000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7f00b2c4e000-7f00b2c51000 rw-p 00000000 00:00 0 
7f00b2c51000-7f00b2cb3000 r-xp 00000000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7f00b2cb3000-7f00b2eb3000 ---p 00062000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7f00b2eb3000-7f00b2eb7000 r--p 00062000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7f00b2eb7000-7f00b2ebd000 rw-p 00066000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7f00b2ebd000-7f00b2ec0000 r-xp 00000000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7f00b2ec0000-7f00b30bf000 ---p 00003000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7f00b30bf000-7f00b30c0000 r--p 00002000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7f00b30c0000-7f00b30c1000 rw-p 00003000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7f00b30c1000-7f00b30d9000 r-xp 00000000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7f00b30d9000-7f00b32d8000 ---p 00018000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7f00b32d8000-7f00b32d9000 r--p 00017000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7f00b32d9000-7f00b32da000 rw-p 00018000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7f00b32da000-7f00b32de000 rw-p 00000000 00:00 0 
7f00b32de000-7f00b3301000 r-xp 00000000 08:02 393372                     
/lib/x86_64-linux-gnu/ld-2.24.so
7f00b33a5000-7f00b34c5000 rw-p 00000000 00:00 0 
7f00b34c5000-7f00b34d6000 r-xp 00000000 08:02 393928                     
/lib/x86_64-linux-gnu/libnss_myhostname.so.2
7f00b34d6000-7f00b34d8000 r--p 00010000 08:02 393928                     
/lib/x86_64-linux-gnu/libnss_myhostname.so.2
7f00b34d8000-7f00b34d9000 rw-p 00012000 08:02 393928                     
/lib/x86_64-linux-gnu/libnss_myhostname.so.2
7f00b34d9000-7f00b34db000 rw-p 00000000 00:00 0 
7f00b34fd000-7f00b3501000 rw-p 00000000 00:00 0 
7f00b3501000-7f00b3502000 r--p 00023000 08:02 393372                     
/lib/x86_64-linux-gnu/ld-2.24.so
7f00b3502000-7f00b3503000 rw-p 00024000 08:02 393372                     
/lib/x86_64-linux-gnu/ld-2.24.so
7f00b3503000-7f00b3504000 rw-p 00000000 00:00 0 
7fffb4472000-7fffb4493000 rw-p 00000000 00:00 0                          [stack]
7fffb4584000-7fffb4586000 r--p 00000000 00:00 0                          [vvar]
7fffb4586000-7fffb4588000 r-xp 00000000 00:00 0                          [vdso]
ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0                  
[vsyscall]
Aborted

vicm3@janus:~$ strace siege -c 10 http://blografia.net/vicm3 -t 1m  -q
execve("/usr/bin/siege", ["siege", "-c", "10", "http://blografia.net/vicm3";, 
"-t", "1m", "-q"], [/* 23 vars */]) = 0
brk(NULL)                               = 0x55b64d1a3000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fd5f752b000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=140721, ...}) = 0
mmap(NULL, 140721, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd5f7508000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0Pa\0\0\0\0\0\0"..., 832) 
= 832
fstat(3, {st_mode=S_IFREG|0755, st_size=135440, ...}) = 0
mmap(NULL, 2212936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fd5f70ee000
mprotect(0x7fd5f7106000, 2093056, PROT_NONE) = 0
mmap(0x7fd5f7305000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fd5f7305000
mmap(0x7fd5f7307000, 13384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5f7307000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\r\0\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0
mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fd5f6eea000
mprotect(0x7fd5f6eed000, 2093056, PROT_NONE) = 0
mmap(0x7fd5f70ec000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd5f70ec000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\211\1\0\0\0\0\0"..., 832) = 
832
fstat(3, {st_mode=S_IFREG|0644, st_size=442920, ...}) = 0
mmap(NULL, 2538392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fd5f6c7e000
mprotect(0x7fd5f6ce0000, 2097152, PROT_NONE) = 0
mmap(0x7fd5f6ee0000, 40960, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x62000) = 0x7fd5f6ee0000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\340\7\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2686672, ...}) = 0
mmap(NULL, 4795968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fd5f67eb000
mprotect(0x7fd5f6a50000, 2093056, PROT_NONE) = 0
mmap(0x7fd5f6c4f000, 180224, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x264000) = 0x7fd5f6c4f000
mmap(0x7fd5f6c7b000, 11840, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5f6c7b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\4\2\0\0\0\0\0"..., 
832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1689360, ...}) = 0
mmap(NULL, 3795296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0x7fd5f644c000
mprotect(0x7fd5f65e1000, 2097152, PROT_NONE) = 0
mmap(0x7fd5f67e1000, 24576, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x195000) = 0x7fd5f67e1000
mmap(0x7fd5f67e7000, 14688, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5f67e7000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fd5f7506000
arch_prctl(ARCH_SET_FS, 0x7fd5f75074c0) = 0
mprotect(0x7fd5f67e1000, 16384, PROT_READ) = 0
mprotect(0x7fd5f7305000, 4096, PROT_READ) = 0
mprotect(0x7fd5f70ec000, 4096, PROT_READ) = 0
mprotect(0x7fd5f6c4f000, 122880, PROT_READ) = 0
mprotect(0x7fd5f6ee0000, 16384, PROT_READ) = 0
mprotect(0x55b64c61c000, 8192, PROT_READ) = 0
mprotect(0x7fd5f752e000, 4096, PROT_READ) = 0
munmap(0x7fd5f7508000, 140721)          = 0
set_tid_address(0x7fd5f7507790)         = 6937
set_robust_list(0x7fd5f75077a0, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7fd5f70f3bd0, sa_mask=[], 
sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fd5f70ff0c0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7fd5f70f3c60, sa_mask=[], 
sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd5f70ff0c0}, NULL, 
8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x55b64d1a3000
brk(0x55b64d1c4000)                     = 0x55b64d1c4000
rt_sigprocmask(SIG_BLOCK, [HUP INT PIPE ALRM TERM], NULL, 8) = 0
stat("/home/vicm3/.siege", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
stat("/home/vicm3/.siege/siege.conf", {st_mode=S_IFREG|0644, st_size=20996, 
...}) = 0
open("/home/vicm3/.siege/siege.conf", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=20996, ...}) = 0
read(3, "# Updated by Siege %_VERSION%, %"..., 4096) = 4096
read(3, " i.e., siege > file.csv \n#\n# ex:"..., 4096) = 4096
read(3, "s not specified, then minutes ar"..., 4096) = 4096
read(3, " you can \n# mimic various browse"..., 4096) = 4096
write(2, "[\33[1;32malert\33[0m] Zip encoding "..., 83[alert] Zip encoding 
disabled; siege requires zlib support to enable it
) = 83
read(3, ". If this directive\n# has a valu"..., 4096) = 4096
read(3, "m.\n#\n# ex: proxy-login: jeff:sec"..., 4096) = 516
read(3, "", 4096)                       = 0
close(3)                                = 0
futex(0x7fd5f6c7c338, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6c7c31c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6c7c314, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6ee9aa0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
sysinfo({uptime=1582577, loads=[16512, 9856, 7552], totalram=16706363392, 
freeram=2536902656, sharedram=635830272, bufferram=2131697664, totalswap=0, 
freeswap=0, procs=1176, totalhigh=0, freehigh=0, mem_unit=1}) = 0
futex(0x7fd5f6c7a79c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6ee9b7c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6c7c170, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6c7c32c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fd5f6ee9b70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
open("/home/vicm3/.siege/cookies.txt", O_RDONLY) = 3
close(3)                                = 0
open("/home/vicm3/.siege/cookies.txt", O_RDONLY) = 3
brk(0x55b64d1f5000)                     = 0x55b64d1f5000
fstat(3, {st_mode=S_IFREG|0644, st_size=242, ...}) = 0
read(3, "#\n# Siege cookies file. You may "..., 4096) = 242
read(3, "", 4096)                       = 0
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "t\227\27\227", 4)              = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\260\363x\376", 4)             = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\274\370\262}", 4)             = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\252-\0003", 4)                = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\264\260\21\315", 4)           = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "q\347\375j", 4)                = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\n\342\\\316", 4)              = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "/\261\17\306", 4)              = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\244\276\0\373", 4)            = 4
close(3)                                = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "\372\267%\0", 4)               = 4
close(3)                                = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f5c4b000
mprotect(0x7fd5f5c4b000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f644aff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f644b9d0, tls=0x7fd5f644b700, child_tidptr=0x7fd5f644b9d0) 
= 6938
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f544a000
mprotect(0x7fd5f544a000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f5c49ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f5c4a9d0, tls=0x7fd5f5c4a700, child_tidptr=0x7fd5f5c4a9d0) 
= 6939
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f4c49000
mprotect(0x7fd5f4c49000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f5448ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f54499d0, tls=0x7fd5f5449700, child_tidptr=0x7fd5f54499d0) 
= 6940
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f4448000
mprotect(0x7fd5f4448000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f4c47ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f4c489d0, tls=0x7fd5f4c48700, child_tidptr=0x7fd5f4c489d0) 
= 6941
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f3c47000
mprotect(0x7fd5f3c47000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f4446ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f44479d0, tls=0x7fd5f4447700, child_tidptr=0x7fd5f44479d0) 
= 6942
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f3446000
mprotect(0x7fd5f3446000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f3c45ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f3c469d0, tls=0x7fd5f3c46700, child_tidptr=0x7fd5f3c469d0) 
= 6943
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f2c45000
mprotect(0x7fd5f2c45000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f3444ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f34459d0, tls=0x7fd5f3445700, child_tidptr=0x7fd5f34459d0) 
= 6944
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f2444000
mprotect(0x7fd5f2444000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f2c43ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f2c449d0, tls=0x7fd5f2c44700, child_tidptr=0x7fd5f2c449d0) 
= 6945
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f1c43000
mprotect(0x7fd5f1c43000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f2442ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f24439d0, tls=0x7fd5f2443700, child_tidptr=0x7fd5f24439d0) 
= 6946
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f1442000
mprotect(0x7fd5f1442000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f1c41ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f1c429d0, tls=0x7fd5f1c42700, child_tidptr=0x7fd5f1c429d0) 
= 6947
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f0c41000
mprotect(0x7fd5f0c41000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f1440ff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f14419d0, tls=0x7fd5f1441700, child_tidptr=0x7fd5f14419d0) 
= 6948
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, 
-1, 0) = 0x7fd5f0440000
mprotect(0x7fd5f0440000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fd5f0c3fff0, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x7fd5f0c409d0, tls=0x7fd5f0c40700, child_tidptr=0x7fd5f0c409d0) 
= 6949
times({tms_utime=0, tms_stime=0, tms_cutime=0, tms_cstime=0}) = 1876214540
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
20) = 10
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
26) = 3
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
30) = 2
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
34) = 2
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
36) = 1
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
42) = 3
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
50) = 4
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
56) = 3
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
60) = 2
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55b64d1d5da4, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x55b64d1d5d78, 
62) = 1
futex(0x55b64d1d5d78, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x7fd5f644b9d0, FUTEX_WAIT, 6938, NULL
Lifting the server siege...) = 0
munmap(0x7fd5f5c4b000, 8392704)         = 0
munmap(0x7fd5f544a000, 8392704)         = 0
munmap(0x7fd5f4c49000, 8392704)         = 0
munmap(0x7fd5f4448000, 8392704)         = 0
munmap(0x7fd5f3c47000, 8392704)         = 0
munmap(0x7fd5f3446000, 8392704)         = 0
times({tms_utime=179, tms_stime=108, tms_cutime=0, tms_cstime=0}) = 1876220445
nanosleep({tv_sec=0, tv_nsec=10000000}, NULL) = 0
open("/home/vicm3/.siege/cookies.txt", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 9
fstat(9, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
write(9, "#\n# Siege cookies file. You may "..., 242) = 242
close(9)                                = 0
open("/dev/tty", O_RDWR|O_NOCTTY|O_NONBLOCK) = 9
writev(9, [{iov_base="*** Error in `", iov_len=14}, {iov_base="siege", 
iov_len=5}, {iov_base="': ", iov_len=3}, {iov_base="munmap_chunk(): invalid 
pointer", iov_len=31}, {iov_base=": 0x", iov_len=4}, 
{iov_base="000055b64d1a8440", iov_len=16}, {iov_base=" ***\n", iov_len=5}], 
7*** Error in `siege': munmap_chunk(): invalid pointer: 0x000055b64d1a8440 ***
) = 78
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x7fd5f752a000
futex(0x7fd5f67e9110, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(9, "======= Backtrace: =========\n", 29======= Backtrace: =========
) = 29
writev(9, [{iov_base="/lib/x86_64-linux-gnu/libc.so.6", iov_len=31}, 
{iov_base="(", iov_len=1}, {iov_base="+0x", iov_len=3}, {iov_base="70bfb", 
iov_len=5}, {iov_base=")", iov_len=1}, {iov_base="[0x", iov_len=3}, 
{iov_base="7fd5f64bcbfb", iov_len=12}, {iov_base="]\n", iov_len=2}], 
8/lib/x86_64-linux-gnu/libc.so.6(+0x70bfb)[0x7fd5f64bcbfb]
) = 58
writev(9, [{iov_base="/lib/x86_64-linux-gnu/libc.so.6", iov_len=31}, 
{iov_base="(", iov_len=1}, {iov_base="+0x", iov_len=3}, {iov_base="76fc6", 
iov_len=5}, {iov_base=")", iov_len=1}, {iov_base="[0x", iov_len=3}, 
{iov_base="7fd5f64c2fc6", iov_len=12}, {iov_base="]\n", iov_len=2}], 
8/lib/x86_64-linux-gnu/libc.so.6(+0x76fc6)[0x7fd5f64c2fc6]
) = 58
writev(9, [{iov_base="/usr/lib/x86_64-linux-gnu/libcry"..., iov_len=42}, 
{iov_base="(", iov_len=1}, {iov_base="OPENSSL_sk_free", iov_len=15}, 
{iov_base="+0x", iov_len=3}, {iov_base="1e", iov_len=2}, {iov_base=")", 
iov_len=1}, {iov_base="[0x", iov_len=3}, {iov_base="7fd5f69a8a1e", iov_len=12}, 
{iov_base="]\n", iov_len=2}], 
9/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1(OPENSSL_sk_free+0x1e)[0x7fd5f69a8a1e]
) = 81
writev(9, [{iov_base="/usr/lib/x86_64-linux-gnu/libssl"..., iov_len=39}, 
{iov_base="(", iov_len=1}, {iov_base="+0x", iov_len=3}, {iov_base="2cb29", 
iov_len=5}, {iov_base=")", iov_len=1}, {iov_base="[0x", iov_len=3}, 
{iov_base="7fd5f6caab29", iov_len=12}, {iov_base="]\n", iov_len=2}], 
8/usr/lib/x86_64-linux-gnu/libssl.so.1.1(+0x2cb29)[0x7fd5f6caab29]
) = 66
writev(9, [{iov_base="/usr/lib/x86_64-linux-gnu/libcry"..., iov_len=42}, 
{iov_base="(", iov_len=1}, {iov_base="OPENSSL_cleanup", iov_len=15}, 
{iov_base="+0x", iov_len=3}, {iov_base="52", iov_len=2}, {iov_base=")", 
iov_len=1}, {iov_base="[0x", iov_len=3}, {iov_base="7fd5f6953242", iov_len=12}, 
{iov_base="]\n", iov_len=2}], 
9/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1(OPENSSL_cleanup+0x52)[0x7fd5f6953242]
) = 81
writev(9, [{iov_base="/lib/x86_64-linux-gnu/libc.so.6", iov_len=31}, 
{iov_base="(", iov_len=1}, {iov_base="+0x", iov_len=3}, {iov_base="35940", 
iov_len=5}, {iov_base=")", iov_len=1}, {iov_base="[0x", iov_len=3}, 
{iov_base="7fd5f6481940", iov_len=12}, {iov_base="]\n", iov_len=2}], 
8/lib/x86_64-linux-gnu/libc.so.6(+0x35940)[0x7fd5f6481940]
) = 58
writev(9, [{iov_base="/lib/x86_64-linux-gnu/libc.so.6", iov_len=31}, 
{iov_base="(", iov_len=1}, {iov_base="+0x", iov_len=3}, {iov_base="3599a", 
iov_len=5}, {iov_base=")", iov_len=1}, {iov_base="[0x", iov_len=3}, 
{iov_base="7fd5f648199a", iov_len=12}, {iov_base="]\n", iov_len=2}], 
8/lib/x86_64-linux-gnu/libc.so.6(+0x3599a)[0x7fd5f648199a]
) = 58
writev(9, [{iov_base="siege", iov_len=5}, {iov_base="(", iov_len=1}, 
{iov_base="+0x", iov_len=3}, {iov_base="651f", iov_len=4}, {iov_base=")", 
iov_len=1}, {iov_base="[0x", iov_len=3}, {iov_base="55b64c3fc51f", iov_len=12}, 
{iov_base="]\n", iov_len=2}], 8siege(+0x651f)[0x55b64c3fc51f]
) = 31
writev(9, [{iov_base="/lib/x86_64-linux-gnu/libc.so.6", iov_len=31}, 
{iov_base="(", iov_len=1}, {iov_base="__libc_start_main", iov_len=17}, 
{iov_base="+0x", iov_len=3}, {iov_base="f1", iov_len=2}, {iov_base=")", 
iov_len=1}, {iov_base="[0x", iov_len=3}, {iov_base="7fd5f646c2e1", iov_len=12}, 
{iov_base="]\n", iov_len=2}], 
9/lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf1)[0x7fd5f646c2e1]
) = 72
writev(9, [{iov_base="siege", iov_len=5}, {iov_base="(", iov_len=1}, 
{iov_base="+0x", iov_len=3}, {iov_base="682a", iov_len=4}, {iov_base=")", 
iov_len=1}, {iov_base="[0x", iov_len=3}, {iov_base="55b64c3fc82a", iov_len=12}, 
{iov_base="]\n", iov_len=2}], 8siege(+0x682a)[0x55b64c3fc82a]
) = 31
write(9, "======= Memory map: ========\n", 29======= Memory map: ========
) = 29
open("/proc/self/maps", O_RDONLY)       = 14
read(14, "55b64c3f6000-55b64c41c000 r-xp 0"..., 1024) = 1024
write(9, "55b64c3f6000-55b64c41c000 r-xp 0"..., 102455b64c3f6000-55b64c41c000 
r-xp 00000000 08:04 526238                     /usr/bin/siege
55b64c61c000-55b64c61e000 r--p 00026000 08:04 526238                     
/usr/bin/siege
55b64c61e000-55b64c61f000 rw-p 00028000 08:04 526238                     
/usr/bin/siege
55b64c61f000-55b64c620000 rw-p 00000000 00:00 0 
55b64d1a3000-55b64d1f5000 rw-p 00000000 00:00 0                          [heap]
7fd5c0000000-7fd5c0021000 rw-p 00000000 00:00 0 
7fd5c0021000-7fd5c4000000 ---p 00000000 00:00 0 
7fd5c4000000-7fd5c419b000 rw-p 00000000 00:00 0 
7fd5c419b000-7fd5c8000000 ---p 00000000 00:00 0 
7fd5cb7c9000-7fd5cb7df000 r-xp 00000000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7fd5cb7df000-7fd5cb9de000 ---p 00016000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7fd5cb9de000-7fd5cb9df000 r--p 00015000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1
7fd5cb9df000-7fd5cb9e0000 rw-p 00016000 08:02 393900                     
/lib/x86_64-linux-gnu/libgcc_s.so.1) = 1024
read(14, "\n7fd5cb9e0000-7fd5cb9f4000 r-xp "..., 1024) = 1024
write(9, "\n7fd5cb9e0000-7fd5cb9f4000 r-xp "..., 1024
7fd5cb9e0000-7fd5cb9f4000 r-xp 00000000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7fd5cb9f4000-7fd5cbbf3000 ---p 00014000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7fd5cbbf3000-7fd5cbbf4000 r--p 00013000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7fd5cbbf4000-7fd5cbbf5000 rw-p 00014000 08:02 393976                     
/lib/x86_64-linux-gnu/libresolv-2.24.so
7fd5cbbf5000-7fd5cbbf7000 rw-p 00000000 00:00 0 
7fd5cbbf7000-7fd5cbbfc000 r-xp 00000000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7fd5cbbfc000-7fd5cbdfb000 ---p 00005000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7fd5cbdfb000-7fd5cbdfc000 r--p 00004000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7fd5cbdfc000-7fd5cbdfd000 rw-p 00005000 08:02 393969                     
/lib/x86_64-linux-gnu/libnss_dns-2.24.so
7fd5cbdfd000-7fd5cbdff000 r-xp 00000000 08:02 397949              ) = 1024
read(14, "       /lib/x86_64-linux-gnu/lib"..., 1024) = 1024
write(9, "       /lib/x86_64-linux-gnu/lib"..., 1024       
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7fd5cbdff000-7fd5cbffe000 ---p 00002000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7fd5cbffe000-7fd5cbfff000 r--p 00001000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7fd5cbfff000-7fd5cc000000 rw-p 00002000 08:02 397949                     
/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2
7fd5cc000000-7fd5cc19b000 rw-p 00000000 00:00 0 
7fd5cc19b000-7fd5d0000000 ---p 00000000 00:00 0 
7fd5d0000000-7fd5d019b000 rw-p 00000000 00:00 0 
7fd5d019b000-7fd5d4000000 ---p 00000000 00:00 0 
7fd5d4000000-7fd5d419b000 rw-p 00000000 00:00 0 
7fd5d419b000-7fd5d8000000 ---p 00000000 00:00 0 
7fd5d8000000-7fd5d819b000 rw-p 00000000 00:00 0 
7fd5d819b000-7fd5dc000000 ---p 00000000 00:00 0 
7fd5dc000000-7fd5dc19b000 rw-p 00000000 00:00 0 
7fd5dc19b000-7fd5e0000000 ---p 00000000 00:00 0 
7fd5e0000000-7fd5e01a7000 rw-p 00000000 00:00 0 
7fd5e01a7000-7fd5e4000000 ---p 00000000 00:00 0 
7fd5e4000000-7fd5e) = 1024
read(14, "419b000 rw-p 00000000 00:00 0 \n7"..., 1024) = 1024
write(9, "419b000 rw-p 00000000 00:00 0 \n7"..., 1024419b000 rw-p 00000000 
00:00 0 
7fd5e419b000-7fd5e8000000 ---p 00000000 00:00 0 
7fd5e8000000-7fd5e819b000 rw-p 00000000 00:00 0 
7fd5e819b000-7fd5ec000000 ---p 00000000 00:00 0 
7fd5ec000000-7fd5ec19e000 rw-p 00000000 00:00 0 
7fd5ec19e000-7fd5f0000000 ---p 00000000 00:00 0 
7fd5f0026000-7fd5f002d000 r-xp 00000000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7fd5f002d000-7fd5f022c000 ---p 00007000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7fd5f022c000-7fd5f022d000 r--p 00006000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7fd5f022d000-7fd5f022e000 rw-p 00007000 08:02 393977                     
/lib/x86_64-linux-gnu/librt-2.24.so
7fd5f022e000-7fd5f0238000 r-xp 00000000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7fd5f0238000-7fd5f0438000 ---p 0000a000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7fd5f0438000-7fd5f0439000 r--p 0000a000 08:02 393970                     
/lib/x8) = 1024
read(14, "6_64-linux-gnu/libnss_files-2.24"..., 1024) = 1024
write(9, "6_64-linux-gnu/libnss_files-2.24"..., 
10246_64-linux-gnu/libnss_files-2.24.so
7fd5f0439000-7fd5f043a000 rw-p 0000b000 08:02 393970                     
/lib/x86_64-linux-gnu/libnss_files-2.24.so
7fd5f043a000-7fd5f0440000 rw-p 00000000 00:00 0 
7fd5f0440000-7fd5f0441000 ---p 00000000 00:00 0 
7fd5f0441000-7fd5f0c41000 rw-p 00000000 00:00 0 
7fd5f0c41000-7fd5f0c42000 ---p 00000000 00:00 0 
7fd5f0c42000-7fd5f1442000 rw-p 00000000 00:00 0 
7fd5f1442000-7fd5f1443000 ---p 00000000 00:00 0 
7fd5f1443000-7fd5f1c43000 rw-p 00000000 00:00 0 
7fd5f1c43000-7fd5f1c44000 ---p 00000000 00:00 0 
7fd5f1c44000-7fd5f2444000 rw-p 00000000 00:00 0 
7fd5f2444000-7fd5f2445000 ---p 00000000 00:00 0 
7fd5f2445000-7fd5f2c45000 rw-p 00000000 00:00 0 
7fd5f2c45000-7fd5f2c46000 ---p 00000000 00:00 0 
7fd5f2c46000-7fd5f3446000 rw-p 00000000 00:00 0 
7fd5f644c000-7fd5f65e1000 r-xp 00000000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7fd5f65e1000-7fd5f67e1000 ---p 00195000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7fd5f67e1000-7fd5f6) = 1024
read(14, "7e5000 r--p 00195000 08:02 39396"..., 1024) = 1024
write(9, "7e5000 r--p 00195000 08:02 39396"..., 10247e5000 r--p 00195000 08:02 
393960                     /lib/x86_64-linux-gnu/libc-2.24.so
7fd5f67e5000-7fd5f67e7000 rw-p 00199000 08:02 393960                     
/lib/x86_64-linux-gnu/libc-2.24.so
7fd5f67e7000-7fd5f67eb000 rw-p 00000000 00:00 0 
7fd5f67eb000-7fd5f6a50000 r-xp 00000000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7fd5f6a50000-7fd5f6c4f000 ---p 00265000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7fd5f6c4f000-7fd5f6c6d000 r--p 00264000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7fd5f6c6d000-7fd5f6c7b000 rw-p 00282000 08:04 139783                     
/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1
7fd5f6c7b000-7fd5f6c7e000 rw-p 00000000 00:00 0 
7fd5f6c7e000-7fd5f6ce0000 r-xp 00000000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7fd5f6ce0000-7fd5f6ee0000 ---p 00062000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7fd5f6ee0000-7fd5f6ee4000 r--p 00062000) = 1024
read(14, " 08:04 139797                   "..., 1024) = 1024
write(9, " 08:04 139797                   "..., 1024 08:04 139797               
      /usr/lib/x86_64-linux-gnu/libssl.so.1.1
7fd5f6ee4000-7fd5f6eea000 rw-p 00066000 08:04 139797                     
/usr/lib/x86_64-linux-gnu/libssl.so.1.1
7fd5f6eea000-7fd5f6eed000 r-xp 00000000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7fd5f6eed000-7fd5f70ec000 ---p 00003000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7fd5f70ec000-7fd5f70ed000 r--p 00002000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7fd5f70ed000-7fd5f70ee000 rw-p 00003000 08:02 393963                     
/lib/x86_64-linux-gnu/libdl-2.24.so
7fd5f70ee000-7fd5f7106000 r-xp 00000000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7fd5f7106000-7fd5f7305000 ---p 00018000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7fd5f7305000-7fd5f7306000 r--p 00017000 08:02 393975                     
/lib/x86_64-linux-gnu/libpthread-2.24.so
7fd5f7306000-7fd5f7307000 rw-p 00018000 08:02 393975       ) = 1024
read(14, "              /lib/x86_64-linux-"..., 1024) = 1024
write(9, "              /lib/x86_64-linux-"..., 1024              
/lib/x86_64-linux-gnu/libpthread-2.24.so
7fd5f7307000-7fd5f730b000 rw-p 00000000 00:00 0 
7fd5f730b000-7fd5f732e000 r-xp 00000000 08:02 393372                     
/lib/x86_64-linux-gnu/ld-2.24.so
7fd5f738a000-7fd5f74f2000 rw-p 00000000 00:00 0 
7fd5f74f2000-7fd5f7503000 r-xp 00000000 08:02 393928                     
/lib/x86_64-linux-gnu/libnss_myhostname.so.2
7fd5f7503000-7fd5f7505000 r--p 00010000 08:02 393928                     
/lib/x86_64-linux-gnu/libnss_myhostname.so.2
7fd5f7505000-7fd5f7506000 rw-p 00012000 08:02 393928                     
/lib/x86_64-linux-gnu/libnss_myhostname.so.2
7fd5f7506000-7fd5f7508000 rw-p 00000000 00:00 0 
7fd5f752a000-7fd5f752e000 rw-p 00000000 00:00 0 
7fd5f752e000-7fd5f752f000 r--p 00023000 08:02 393372                     
/lib/x86_64-linux-gnu/ld-2.24.so
7fd5f752f000-7fd5f7530000 rw-p 00024000 08:02 393372                     
/lib/x86_64-linux-gnu/ld-2.24.so
7fd5f7530000-7fd5f7531000 rw-p 00000000 00:00 0 
7ffcfe011000-7ffcfe032000 rw-p 00000000 00:00 0     ) = 1024
read(14, "                     [stack]\n7ff"..., 1024) = 273
write(9, "                     [stack]\n7ff"..., 273                     [stack]
7ffcfe0b4000-7ffcfe0b6000 r--p 00000000 00:00 0                          [vvar]
7ffcfe0b6000-7ffcfe0b8000 r-xp 00000000 00:00 0                          [vdso]
ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0                  
[vsyscall]
) = 273
read(14, "", 1024)                      = 0
close(14)                               = 0
rt_sigprocmask(SIG_UNBLOCK, [ABRT], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [HUP INT PIPE ALRM TERM], 8) = 0
getpid()                                = 6937
gettid()                                = 6937
tgkill(6937, 6937, SIGABRT)             = 0
rt_sigprocmask(SIG_SETMASK, [HUP INT PIPE ALRM TERM], NULL, 8) = 0
--- SIGABRT {si_signo=SIGABRT, si_code=SI_TKILL, si_pid=6937, si_uid=1000} ---
+++ killed by SIGABRT +++
Aborted







-- System Information:
Debian Release: 9.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386
~
Kernel: Linux 4.9.0-8-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages siege depends on:
ii  libc6      2.24-11+deb9u3
ii  libssl1.1  1.1.0f-3+deb9u2

siege recommends no packages.

siege suggests no packages.

-- debconf-show failed

Reply via email to